CN109977126A - Replacing options, device, electronic equipment and the storage medium of identity - Google Patents

Replacing options, device, electronic equipment and the storage medium of identity Download PDF

Info

Publication number
CN109977126A
CN109977126A CN201811251840.XA CN201811251840A CN109977126A CN 109977126 A CN109977126 A CN 109977126A CN 201811251840 A CN201811251840 A CN 201811251840A CN 109977126 A CN109977126 A CN 109977126A
Authority
CN
China
Prior art keywords
identity
user
phone number
service end
application service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811251840.XA
Other languages
Chinese (zh)
Other versions
CN109977126B (en
Inventor
洪小洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201811251840.XA priority Critical patent/CN109977126B/en
Publication of CN109977126A publication Critical patent/CN109977126A/en
Application granted granted Critical
Publication of CN109977126B publication Critical patent/CN109977126B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the present disclosure discloses replacing options, device, electronic equipment and the storage medium of a kind of identity, wherein a kind of replacing options of identity include: the first identity replacement request for receiving user;Wherein, the first identity replacement request includes replacing at least one application message of identity;Determine target identities mark and the corresponding application service end of at least one described application message of the user;The second identity replacement request is sent to the application service end;Wherein, the second identity replacement request includes the target identities mark of the user.By the embodiment of the present disclosure, user can replace the identity of one or more application server-side automatically by once-through operation, convenient and quickly realize identity and change and tie up, and save the time cost of user, improve the experience of user.

Description

Replacing options, device, electronic equipment and the storage medium of identity
Technical field
This disclosure relates to field of computer technology, and in particular to a kind of replacing options of identity, device, electronic equipment And storage medium.
Background technique
With the development of internet technology, more and more websites and APP need the unique body of user bound in registration Part mark, such as cell-phone number etc..In the related technology, user has been after having changed cell-phone number, needs to log in and each bound old mobile phone Number website or APP replace cell-phone number manually, and when replacing cell-phone number, each website or APP can send checking request To operator, to determine the validity of new cell-phone number.But this replaces cell-phone number to user and brings certain inconvenience, and Multiple authentication cell-phone number wastes the resource of operator.
Summary of the invention
The embodiment of the present disclosure provides the replacing options, device and computer readable storage medium of a kind of identity.
In a first aspect, providing a kind of replacing options of identity in the embodiment of the present disclosure.
Specifically, the replacing options of the identity, comprising:
Receive the first identity replacement request of user;Wherein, the first identity replacement request includes replacement At least one application message of identity;
Determine target identities mark and the corresponding application service end of at least one described application message of the user;
The second identity replacement request is sent to the application service end;Wherein, the second identity replacement is asked The target identities including the user are asked to identify.
Further, the replacing options of the identity, further includes:
Receive the identity registration request that the application service end is sent;Wherein, the identity registration request packet Include the corresponding application message in the application service end and enrollment status mark;
Verify the enrollment status mark;
The mark of enrollment status described in associated storage and the application message after being proved to be successful, and return and be proved to be successful letter Breath.
Further, the target identities mark includes the new cell-phone number of the user.
Further, the first identity replacement request for receiving user, comprising:
The former cell-phone number that the user provides is received, and receives at least one application message that the user provides.
It is further, described to send the second identity replacement request to the application service end, comprising:
The former cell-phone number and new cell-phone number are sent to the application service end, so that the application service end is by the original Identity in the account of cell-phone number binding is changed to the new cell-phone number.
Second aspect, the embodiment of the present disclosure provide a kind of more changing device of identity, comprising:
First receiving module is configured as receiving the first identity replacement request of user;Wherein, first identity Mark replacement request includes replacing at least one application message of identity;
Determining module is configured to determine that the target identities mark and at least one described application message pair of the user The application service end answered;
Sending module is configured as sending the second identity replacement request to the application service end;Wherein, described Two identity replacement requests include the target identities mark of the user.
Further, the more changing device of the identity, further includes:
Second receiving module is configured as receiving the identity registration request that the application service end is sent;Wherein, institute Stating identity registration request includes the corresponding application message in the application service end and enrollment status mark;
Authentication module is configured to verify that the enrollment status mark;
Memory module is configured as after being proved to be successful the mark of enrollment status described in associated storage and application letter Breath, and return and be proved to be successful information.
Further, the target identities mark includes the new cell-phone number of the user.
Further, first receiving module, comprising:
First receiving submodule is configured as receiving the former cell-phone number that the user provides, and receives the user and provide At least one application message.
Further, first receiving submodule, comprising:
Second receiving submodule determines user when being configured as receiving the user and selecting a preset key to change to tie up option All application messages with the former cell-phone number binding are selected.
Further, the sending module, comprising:
Sending submodule is configured as sending the former cell-phone number and new cell-phone number to the application service end, so that institute It states application service end and the identity in the account of the former cell-phone number binding is changed to the new cell-phone number.
The function can also execute corresponding software realization by hardware realization by hardware.The hardware or Software includes one or more modules corresponding with above-mentioned function.
It is described including memory and processor in the structure of the more changing device of identity in a possible design Memory is used to store one or more and the more changing device of identity is supported to execute in above-mentioned first aspect identity more The computer instruction of method is changed, the processor is configured to for executing the computer instruction stored in the memory.Institute The more changing device for stating identity can also include communication interface, more changing device and other equipment or communication for identity Network communication.
The third aspect, the embodiment of the present disclosure provide a kind of electronic equipment, including memory and processor;Wherein, described Memory is for storing one or more computer instruction, wherein one or more computer instruction is by the processor It executes to realize method and step described in first aspect.
Fourth aspect, the embodiment of the present disclosure provides a kind of computer readable storage medium, for storing identity Computer instruction used in more changing device, it includes for executing in above-mentioned first aspect involved by the replacing options of identity Computer instruction.
The technical solution that the embodiment of the present disclosure provides can include the following benefits:
The embodiment of the present disclosure after receiving the identity replacement request of user, determine user target identities mark with And the application service end of identity is replaced, and send identity replacement request from trend application service end, so that using The former identity of the user is revised as target identities mark by server-side.By the embodiment of the present disclosure, user can pass through one It is secondary to operate the identity that replace one or more application server-side automatically, realize conveniently and quickly identity It changes and ties up, save the time cost of user, improve the experience of user.
It should be understood that above general description and following detailed description be only it is exemplary and explanatory, not The disclosure can be limited.
Detailed description of the invention
In conjunction with attached drawing, by the detailed description of following non-limiting embodiment, the other feature of the disclosure, purpose and excellent Point will be apparent.In the accompanying drawings:
Fig. 1 shows the flow chart of the replacing options of the identity according to one embodiment of the disclosure;
Fig. 2 shows receive what application service end was sent in the replacing options of the identity of embodiment according to Fig. 1 The flow chart of identity registration request treatment process;
Fig. 3 shows the structural block diagram of the more changing device of the identity according to one embodiment of the disclosure;
Fig. 4, which is shown, receives what application service end was sent in the more changing device of the identity of embodiment according to Fig.3, The structural block diagram of identity registration request treatment process;
Fig. 5 is adapted for for the electronic equipment of realizing the replacing options of the identity according to one embodiment of the disclosure Structural schematic diagram.
Specific embodiment
Hereinafter, the illustrative embodiments of the disclosure will be described in detail with reference to the attached drawings, so that those skilled in the art can Easily realize them.In addition, for the sake of clarity, the portion unrelated with description illustrative embodiments is omitted in the accompanying drawings Point.
In the disclosure, it should be appreciated that the term of " comprising " or " having " etc. is intended to refer to disclosed in this specification Feature, number, step, behavior, the presence of component, part or combinations thereof, and be not intended to exclude other one or more features, A possibility that number, step, behavior, component, part or combinations thereof exist or are added.
It also should be noted that in the absence of conflict, the feature in embodiment and embodiment in the disclosure It can be combined with each other.The disclosure is described in detail below with reference to the accompanying drawings and in conjunction with the embodiments.
Fig. 1 shows the flow chart of the replacing options of the identity according to one embodiment of the disclosure.As shown in Figure 1, institute The replacing options for stating identity include the following steps S101-S103:
In step s101, the first identity replacement request of user is received;Wherein, the first identity replacement Request includes at least one application message of replacement identity;
In step s 102, determine that target identities mark and at least one described application message of the user are corresponding Application service end;
In step s 103, Xiang Suoshu application service end sends the second identity replacement request;Wherein, second body Part mark replacement request includes the target identities mark of the user.
In the present embodiment, user can propose the first identity mark by the interface that the system for executing the embodiment of the present disclosure provides Know replacement request, and the specified application message that replace identity.Identity can be being capable of unique identification user identity , thereby increases and it is possible to the information that can be changed, such as mailbox, cell-phone number etc..Application message can be the service systems such as website, APP Title, network address, mark etc..User is when proposing the first identity replacement request, it is possible to specify one or more will be replaced The application message of identity, such as user can be by selecting the specified replacement of a preset option all and former identity The application message of website, the APP of binding etc., user can also be specified by some in selective listing or certain websites, APP etc. One or more will replace the application message of identity.
It, can be according to the first identity after receiving the first identity replacement request of user in the present embodiment Content in replacement request, such as the application message etc. that user specifies determine the corresponding application service client information of the application message, Such as title, address, the port at application service end etc..The embodiment of the present disclosure associated storage user's registration and can be bound in advance The former identity of the application message of website, the APP of former identity etc., corresponding application service client information and binding, this Sample can determine application service end in the case where having obtained application message according to the application message, and with application service end into Row communication interaction.The target identities of user are identified as the current new identity of user, can be obtained by some known modes , such as user inputs or user logs in identity used in the system of the embodiment of the present disclosure etc..
User has been determined target identities mark and to replace identity using corresponding application service end after, to Application service end sends the second identity replacement request of replacement identity, and the second identity replacement request may include The target identities of user identify and to replace the solicited message of identity.Application service end is receiving the second identity After replacement request, the identity of user can be verified, such as verify the second identity replacement request using former identity to be The no authorization for obtaining user, and the validity etc. of target identities mark can also be verified, the verification process at application service end with In the related technology user carry out manually replacement identity it is similar, details are not described herein.Application service end is in verifying user identity Afterwards, the former identity in user account can be replaced with to target identities mark.
The embodiment of the present disclosure after receiving the identity replacement request of user, determine user target identities mark with And the application service end of identity is replaced, and send identity replacement request from trend application service end, so that using The former identity of the user is revised as target identities mark by server-side.By the embodiment of the present disclosure, user can pass through one Secondary operation can replace the identity bound in one or more application server-side automatically, realize conveniently and quickly body Part mark, which is changed, ties up, and saves the time cost of user, improves the experience of user.
In an optional implementation of the present embodiment, as shown in Fig. 2, the method further comprises following steps S201-S203:
In step s 201, the identity registration request that the application service end is sent is received;Wherein, the identity mark Knowing registration request includes the corresponding application message in the application service end and enrollment status mark;
In step S202, the enrollment status mark is verified;
In step S203, the mark of enrollment status described in associated storage and the application message after being proved to be successful, and Return is proved to be successful information.
In the optional implementation, user is when application service end is registered or replaces identity manually, using clothes End be engaged in the system transmission identity registration request for executing embodiment of the present disclosure method, to verify the enrollment status mark of user And enrollment status mark is registered in the system of the embodiment of the present disclosure.The embodiment of the present disclosure is registered for being managed collectively user Website, APP etc. identity, therefore user is in login accounts such as registration of website, APP, or replacement is in the net registered Stand, identity in the accounts such as APP when, application service end can be sent out by corresponding interface to the system of the embodiment of the present disclosure The request of identity identifier register is played, so that the associated identity of user account and application message are registered in the embodiment of the present disclosure In system, convenient for identity of the subsequent unified replacement user in website, APP etc..For the ease of realizing the embodiment of the present disclosure, The embodiment of the present disclosure can realize in the verifying system side of identity, such as when identity is cell-phone number, can transport The authorization of battalion quotient gets off to realize the embodiment of the present disclosure, because application service end is equal when user uses cell-phone number as identity Phone number checking request can be sent to operator, the embodiment of the present disclosure can pass through operation under the premise of operator authorizes The interface that quotient provides obtains the phone number checking request that application service end is sent, and by the application message of user institute login account And phone number associated storage is got off, user want a key change tie up cell-phone number when, obtained pair according to the information of associated storage The information at the application service end answered, and be unified for user and change and tie up cell-phone number.Therefore, the embodiment of the present disclosure is when realizing for application Be for server-side it is noninductive, application service end still can be used original authentication mechanism to the verifying system of identity send out Send checking request.
In an optional implementation of the present embodiment, the target identities mark includes the new cell-phone of the user Number.In the optional implementation, target identities identify the new cell-phone number that can be user.For often replacing the use of cell-phone number For family, after having replaced new phone number, by the embodiment of the present disclosure provide method can once replace it is multiple or The upper phone number bound such as all websites of person, APP, can reduce the number of the changing cost of user, improves the experience of user.
In an optional implementation of the present embodiment, the step S101 receives the first identity of user The step of replacement request, further includes steps of
The former cell-phone number that the user provides is received, and receives at least one application message that the user provides.
In the optional implementation, user is registered in order to which new cell-phone number to be tied to after having replaced new cell-phone number Website, APP etc. on, can request to replace former cell-phone number in the system of the embodiment of the present disclosure.In one embodiment, the disclosure The system of embodiment can provide the former cell-phone number of user and all application messages of corresponding binding for user, and user can be Former cell-phone number is selected in system, and selects the one or more application information that be replaced with cell-phone number.In another embodiment, it uses The input interface that family can be provided by system inputs former cell-phone number and bound application message.
In an optional implementation of the present embodiment, described at least one application message for receiving the user and providing The step of, further comprise following steps:
The key proposed in response to the user changes and ties up request, obtains and believes with all applications of the former cell-phone number binding Breath.
In the optional implementation, the system of the embodiment of the present disclosure can provide a key for user changes and ties up option, user When having chosen the option, it can determine that user wants the hand in the accounts such as all websites of replacement and former cell-phone number binding, APP Machine number, therefore all application messages for being bound with the original cell-phone number before being obtained by former cell-phone number, and then according to answering With all application service ends of acquisition of information, and send to all application service ends the request of replacement cell-phone number.Pass through this side Formula can once replace the cell-phone number in the account information of former cell-phone number binding, greatly after user has replaced new cell-phone number Ground facilitates the operation of user, saves the cost that user replaces cell-phone number.
In an optional implementation of the present embodiment, the step S103 sends the to the application service end The step of two identity replacement requests, further comprise following steps:
The former cell-phone number and new cell-phone number are sent to the application service end, so that the application service end is by the original Identity in the account of cell-phone number binding is changed to the new cell-phone number.
In the optional implementation, the system of the embodiment of the present disclosure is sending the second identity more to application service end When changing request, former cell-phone number, new cell-phone number can be sent jointly into application service end, so that application service end can be according to original Cell-phone number is matched to corresponding account, and the cell-phone number in account is changed to new cell-phone number, can possess in this way to avoid user Maloperation in the case where multiple accounts.
Following is embodiment of the present disclosure, can be used for executing embodiments of the present disclosure.
Fig. 3 shows the structural block diagram of the more changing device of the identity according to one embodiment of the disclosure, which can be with Pass through being implemented in combination with as some or all of of electronic equipment for software, hardware or both.As shown in figure 3, the identity The more changing device of mark includes the first receiving module 301, determining module 302 and sending module 303:
First receiving module 301 is configured as receiving the first identity replacement request of user;Wherein, described first Identity replacement request includes replacing at least one application message of identity;
Determining module 302 is configured to determine that the target identities mark of the user and at least one described application are believed Cease corresponding application service end;
Sending module 303 is configured as sending the second identity replacement request to the application service end;Wherein, institute State the target identities mark that the second identity replacement request includes the user.
In the present embodiment, user can propose the first identity mark by the interface that the system for executing the embodiment of the present disclosure provides Know replacement request, and the specified application message that replace identity.Identity can be being capable of unique identification user identity , thereby increases and it is possible to the information that can be changed, such as mailbox, cell-phone number etc..Application message can be the service systems such as website, APP Title, network address, mark etc..User is when proposing the first identity replacement request, it is possible to specify one or more will be replaced The application message of identity, such as user can be by selecting the specified replacement of a preset option all and former identity The application message of website, the APP of binding etc., user can also be specified by some in selective listing or certain websites, APP etc. One or more will replace the application message of identity.
In the present embodiment, the first receiving module 301 is after receiving the first identity replacement request of user, Ke Yigen According to the content in the first identity replacement request, such as the application message etc. that user specifies, determine that the application message is corresponding Application service client information, such as title, address, the port at application service end etc..The embodiment of the present disclosure can preparatory associated storage Application message, corresponding application service client information and the binding of user's registration and website, APP for binding former identity etc. Former identity, in this way in the case where having obtained application message, determining module 302 can according to the application message determination answer Communication interaction is carried out with server-side, and with application service end.The target identities of user are identified as the current new identity of user, It can be obtained by some known modes, such as user's input or user log in used in the system of the embodiment of the present disclosure Identity etc..
User has been determined target identities mark and to replace identity using corresponding application service end after, hair The the second identity replacement request for sending module 303 to send replacement identity to application service end, the second identity replacement Request may include the target identities mark of user and the solicited message that replace identity.Application service end is receiving After second identity replacement request, the identity of user can be verified, such as verify the second identity mark using former identity Know whether replacement request obtains the authorization of user, and the validity etc. of target identities mark, application service end can also be verified Verification process with user in the related technology manually carry out replacement identity it is similar, details are not described herein.Application service end exists After verifying user identity, the former identity in user account can be replaced with to target identities mark.
The embodiment of the present disclosure after receiving the identity replacement request of user, determine user target identities mark with And the application service end of identity is replaced, and send identity replacement request from trend application service end, so that using The former identity of the user is revised as target identities mark by server-side.By the embodiment of the present disclosure, user can pass through one Secondary operation can replace the identity bound in one or more application server-side automatically, realize conveniently and quickly body Part mark, which is changed, ties up, and saves the time cost of user, improves the experience of user.
In an optional implementation of the present embodiment, as shown in figure 4, the more changing device of the identity, is also wrapped Include the second receiving module 401, authentication module 402 and memory module 403:
Second receiving module 401 is configured as receiving the identity registration request that the application service end is sent;Its In, the identity registration request includes the corresponding application message in the application service end and enrollment status mark;
Authentication module 402 is configured to verify that the enrollment status mark;
Memory module 403 is configured as after being proved to be successful the mark of enrollment status described in associated storage and the application Information, and return and be proved to be successful information.
In the optional implementation, user is when application service end is registered or replaces identity manually, using clothes End be engaged in the system transmission identity registration request for executing embodiment of the present disclosure device, to verify the enrollment status mark of user And enrollment status mark is registered in the system of the embodiment of the present disclosure.The embodiment of the present disclosure is registered for being managed collectively user Website, APP etc. identity, therefore user is in login accounts such as registration of website, APP, or replacement is in the net registered Stand, identity in the accounts such as APP when, application service end can be sent out by corresponding interface to the system of the embodiment of the present disclosure The request of identity identifier register is played, so that the associated identity of user account and application message are registered in the embodiment of the present disclosure In system, convenient for identity of the subsequent unified replacement user in website, APP etc..For the ease of realizing the embodiment of the present disclosure, The embodiment of the present disclosure can realize in the verifying system side of identity, such as when identity is cell-phone number, can transport The authorization of battalion quotient gets off to realize the embodiment of the present disclosure, because application service end is equal when user uses cell-phone number as identity Phone number checking request can be sent to operator, the embodiment of the present disclosure can pass through operation under the premise of operator authorizes The interface that quotient provides obtains the phone number checking request that application service end is sent, and by the application message of user institute login account And phone number associated storage is got off, user want a key change tie up cell-phone number when, obtained pair according to the information of associated storage The information at the application service end answered, and be unified for user and change and tie up cell-phone number.Therefore, the embodiment of the present disclosure is when realizing for application Be for server-side it is noninductive, application service end still can be used original authentication mechanism to the verifying system of identity send out Send checking request.
In an optional implementation of the present embodiment, the target identities mark includes the new cell-phone of the user Number.In the optional implementation, target identities identify the new cell-phone number that can be user.For often replacing the use of cell-phone number For family, after having replaced new phone number, by the embodiment of the present disclosure provide device can once replace it is multiple or The upper phone number bound such as all websites of person, APP, can reduce the number of the changing cost of user, improves the experience of user.
In an optional implementation of the present embodiment, first receiving module 301 further comprises:
First receiving submodule is configured as receiving the former cell-phone number that the user provides, and receives the user and provide At least one application message.
In the optional implementation, user is registered in order to which new cell-phone number to be tied to after having replaced new cell-phone number Website, APP etc. on, can request to replace former cell-phone number in the system of the embodiment of the present disclosure.In one embodiment, the disclosure The system of embodiment can provide the former cell-phone number of user and all application messages of corresponding binding for user, and user can be Former cell-phone number is selected in system, and selects the one or more application information that be replaced with cell-phone number.In another embodiment, it uses The input interface that family can be provided by system inputs former cell-phone number and bound application message.
In an optional implementation of the present embodiment, first receiving submodule further comprises:
Second receiving submodule, the key for being configured to respond to user's proposition, which changes, ties up request, obtains and the original All application messages of cell-phone number binding.
In the optional implementation, the system of the embodiment of the present disclosure can provide a key for user changes and ties up option, user When having chosen the option, it can determine that user wants the hand in the accounts such as all websites of replacement and former cell-phone number binding, APP Machine number, therefore all application messages for being bound with the original cell-phone number before being obtained by former cell-phone number, and then according to answering With all application service ends of acquisition of information, and send to all application service ends the request of replacement cell-phone number.Pass through this side Formula can once replace the cell-phone number in the account information of former cell-phone number binding, greatly after user has replaced new cell-phone number Ground facilitates the operation of user, saves the cost that user replaces cell-phone number.
In an optional implementation of the present embodiment, the sending module 303 further comprises:
Sending submodule is configured as sending the former cell-phone number and new cell-phone number to the application service end, so that institute It states application service end and the identity in the account of the former cell-phone number binding is changed to the new cell-phone number.
In the optional implementation, the system of the embodiment of the present disclosure is sending the second identity more to application service end When changing request, former cell-phone number, new cell-phone number can be sent jointly into application service end, so that application service end can be according to original Cell-phone number is matched to corresponding account, and the cell-phone number in account is changed to new cell-phone number, can possess in this way to avoid user Maloperation in the case where multiple accounts.
Fig. 5 is adapted for the knot for the electronic equipment for realizing the replacing options of the identity according to disclosure embodiment Structure schematic diagram.
As shown in figure 5, electronic equipment 500 includes central processing unit (CPU) 501, it can be according to being stored in read-only deposit Program in reservoir (ROM) 502 is held from the program that storage section 508 is loaded into random access storage device (RAM) 503 Various processing in the above-mentioned embodiment shown in FIG. 1 of row.In RAM503, be also stored with electronic equipment 500 operate it is required Various programs and data.CPU501, ROM502 and RAM503 are connected with each other by bus 504.Input/output (I/O) interface 505 are also connected to bus 504.
I/O interface 505 is connected to lower component: the importation 506 including keyboard, mouse etc.;It is penetrated including such as cathode The output par, c 507 of spool (CRT), liquid crystal display (LCD) etc. and loudspeaker etc.;Storage section 508 including hard disk etc.; And the communications portion 509 of the network interface card including LAN card, modem etc..Communications portion 509 via such as because The network of spy's net executes communication process.Driver 510 is also connected to I/O interface 505 as needed.Detachable media 511, such as Disk, CD, magneto-optic disk, semiconductor memory etc. are mounted on as needed on driver 510, in order to read from thereon Computer program be mounted into storage section 508 as needed.
Particularly, according to embodiment of the present disclosure, it is soft to may be implemented as computer above with reference to Fig. 1 method described Part program.For example, embodiment of the present disclosure includes a kind of computer program product comprising be tangibly embodied in and its readable Computer program on medium, the computer program include the program generation for executing the replacing options of the identity of Fig. 1 Code.In such an embodiment, which can be downloaded and installed from network by communications portion 509, and/ Or it is mounted from detachable media 511.
Flow chart and block diagram in attached drawing illustrate system, method and computer according to the various embodiments of the disclosure The architecture, function and operation in the cards of program product.In this regard, each box in course diagram or block diagram can be with A part of a module, section or code is represented, a part of the module, section or code includes one or more Executable instruction for implementing the specified logical function.It should also be noted that in some implementations as replacements, institute in box The function of mark can also occur in a different order than that indicated in the drawings.For example, two boxes succeedingly indicated are practical On can be basically executed in parallel, they can also be executed in the opposite order sometimes, and this depends on the function involved.Also it wants It is noted that the combination of each box in block diagram and or flow chart and the box in block diagram and or flow chart, Ke Yiyong The dedicated hardware based system of defined functions or operations is executed to realize, or can be referred to specialized hardware and computer The combination of order is realized.
Being described in unit or module involved in disclosure embodiment can be realized by way of software, can also It is realized in a manner of through hardware.Described unit or module also can be set in the processor, these units or module Title do not constitute the restriction to the unit or module itself under certain conditions.
As on the other hand, the disclosure additionally provides a kind of computer readable storage medium, the computer-readable storage medium Matter can be computer readable storage medium included in device described in above embodiment;It is also possible to individualism, Without the computer readable storage medium in supplying equipment.Computer-readable recording medium storage has one or more than one journey Sequence, described program is used to execute by one or more than one processor is described in disclosed method.
Above description is only the preferred embodiment of the disclosure and the explanation to institute's application technology principle.Those skilled in the art Member is it should be appreciated that invention scope involved in the disclosure, however it is not limited to technology made of the specific combination of above-mentioned technical characteristic Scheme, while should also cover in the case where not departing from the inventive concept, it is carried out by above-mentioned technical characteristic or its equivalent feature Any combination and the other technical solutions formed.Such as features described above has similar function with (but being not limited to) disclosed in the disclosure Can technical characteristic replaced mutually and the technical solution that is formed.

Claims (14)

1. a kind of replacing options of identity characterized by comprising
Receive the first identity replacement request of user;Wherein, the first identity replacement request includes replacement identity At least one application message of mark;
Determine target identities mark and the corresponding application service end of at least one described application message of the user;
The second identity replacement request is sent to the application service end;Wherein, the second identity replacement request packet Include the target identities mark of the user.
2. the method according to claim 1, wherein further include:
Receive the identity registration request that the application service end is sent;Wherein, the identity registration request includes institute State the corresponding application message in application service end and enrollment status mark;
Verify the enrollment status mark;
The mark of enrollment status described in associated storage and the application message after being proved to be successful, and return and be proved to be successful information.
3. method according to claim 1 or 2, which is characterized in that the target identities mark includes the new of the user Cell-phone number.
4. according to the method described in claim 3, it is characterized in that, receiving the first identity replacement request of user, comprising:
The former cell-phone number that the user provides is received, and receives at least one application message that the user provides.
5. according to the method described in claim 4, it is characterized in that, receive at least one application message of user selection, Include:
When receiving the user and selecting a preset key to change to tie up option, determine that user has selected the institute with the former cell-phone number binding There is application message.
6. according to the method described in claim 4, it is characterized in that, sending the second identity replacement to the application service end Request, comprising:
The former cell-phone number and new cell-phone number are sent to the application service end, so that the application service end is by the former mobile phone Number binding account in identity be changed to the new cell-phone number.
7. a kind of more changing device of identity characterized by comprising
First receiving module is configured as receiving the first identity replacement request of user;Wherein, first identity Replacement request includes replacing at least one application message of identity;
Determining module is configured to determine that the target identities mark of the user and at least one described application message are corresponding Application service end;
Sending module is configured as sending the second identity replacement request to the application service end;Wherein, second body Part mark replacement request includes the target identities mark of the user.
8. device according to claim 7, which is characterized in that further include:
Second receiving module is configured as receiving the identity registration request that the application service end is sent;Wherein, the body Part identifier register request includes that the corresponding application message in the application service end and enrollment status identify;
Authentication module is configured to verify that the enrollment status mark;
Memory module is configured as after being proved to be successful the mark of enrollment status described in associated storage and the application message, and Return is proved to be successful information.
9. device according to claim 7 or 8, which is characterized in that the target identities mark includes the new of the user Cell-phone number.
10. device according to claim 9, which is characterized in that first receiving module, comprising:
First receiving submodule is configured as receiving the former cell-phone number that the user provides, and receives the user and provide extremely A few application message.
11. device according to claim 10, which is characterized in that first receiving submodule, comprising:
Second receiving submodule determines that user selects when being configured as receiving the user and selecting a preset key to change to tie up option With all application messages of the former cell-phone number binding.
12. device according to claim 10, which is characterized in that the sending module, comprising:
Sending submodule is configured as sending the former cell-phone number and new cell-phone number to the application service end, so that described answer The identity in the account of the former cell-phone number binding is changed to the new cell-phone number with server-side.
13. a kind of electronic equipment, which is characterized in that including memory and processor;Wherein,
The memory is for storing one or more computer instruction, wherein one or more computer instruction is by institute Processor is stated to execute to realize method and step described in any one of claims 1-6.
14. a kind of computer readable storage medium, is stored thereon with computer instruction, which is characterized in that the computer instruction quilt Processor realizes method and step described in any one of claims 1-6 when executing.
CN201811251840.XA 2018-10-25 2018-10-25 Method and device for replacing identity, electronic equipment and storage medium Active CN109977126B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811251840.XA CN109977126B (en) 2018-10-25 2018-10-25 Method and device for replacing identity, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811251840.XA CN109977126B (en) 2018-10-25 2018-10-25 Method and device for replacing identity, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109977126A true CN109977126A (en) 2019-07-05
CN109977126B CN109977126B (en) 2023-08-15

Family

ID=67075976

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811251840.XA Active CN109977126B (en) 2018-10-25 2018-10-25 Method and device for replacing identity, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109977126B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113015156A (en) * 2021-02-25 2021-06-22 康佳集团股份有限公司 Mobile phone number batch binding changing method, terminal and computer readable storage medium
CN113327158A (en) * 2021-02-08 2021-08-31 中国银联股份有限公司 Binding relationship interaction method and system between first-class user and second-class user
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium

Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080027428A (en) * 2006-09-22 2008-03-27 서원호 Method for providing the everlasting business mobile telephone number and system using the same
CN101959179A (en) * 2009-07-17 2011-01-26 华为技术有限公司 Method for providing mobile terminal application program, and server and mobile terminal
CN102088691A (en) * 2009-12-07 2011-06-08 中国电信股份有限公司 User authentication and identification system and method for mobile internet application of mobile phone
WO2012080845A2 (en) * 2010-12-16 2012-06-21 Alexander Lang System and method for providing a mobile phone directory service
WO2012155598A1 (en) * 2011-07-05 2012-11-22 中兴通讯股份有限公司 Method and apparatus for mobile terminal retrieval and information protection
CN103269270A (en) * 2013-04-25 2013-08-28 安徽杨凌科技有限公司 Real-name authentication safe login method and system based on cell phone number
CN104125555A (en) * 2013-04-24 2014-10-29 中国移动通信集团公司 MSISDN code number resource allocation method, apparatus, and home location register
CN105050074A (en) * 2015-07-29 2015-11-11 努比亚技术有限公司 Device and method for binding communication number to account information
CN105227736A (en) * 2015-09-11 2016-01-06 中国联合网络通信集团有限公司 A kind of update method, Apparatus and system of reserved phone number
CN105337937A (en) * 2014-07-24 2016-02-17 小米科技有限责任公司 Network verification method and device
CN105554037A (en) * 2016-02-24 2016-05-04 中国联合网络通信集团有限公司 Identity identification processing method and service platform
CN106028315A (en) * 2016-06-30 2016-10-12 联想(北京)有限公司 Data service transmission method, mobile communication device and server
CN106161392A (en) * 2015-04-17 2016-11-23 深圳市腾讯计算机系统有限公司 A kind of auth method and equipment
WO2016189350A1 (en) * 2015-05-23 2016-12-01 Yogesh Chunilal Rathod Calling to user(s) for real-time sharing, participation, e-commerce, workflow, communication & collaboration in the event of acceptance of call by caller user(s)
CN106304074A (en) * 2016-08-31 2017-01-04 尹子栋 Auth method and system towards mobile subscriber
CN107295501A (en) * 2017-06-19 2017-10-24 努比亚技术有限公司 Information updating method, terminal, server and computer-readable recording medium
CN107426090A (en) * 2017-07-25 2017-12-01 广东欧珀移动通信有限公司 Information processing method, device, medium, electronic equipment, server and system
CN107509186A (en) * 2017-08-15 2017-12-22 上海与德科技有限公司 The binding method and device of a kind of communicating number
CN107659931A (en) * 2016-07-25 2018-02-02 中国移动通信集团上海有限公司 A kind of method and apparatus for changing binding phone number
CN108183911A (en) * 2018-01-03 2018-06-19 上海传英信息技术有限公司 A kind of method, device and mobile terminal of batch replacement binding cell-phone number
CN108337251A (en) * 2018-01-24 2018-07-27 平安科技(深圳)有限公司 Bank card phone number changes implementation method, equipment, system and storage medium
CN108418808A (en) * 2018-02-07 2018-08-17 平安科技(深圳)有限公司 Identity information changes method, apparatus, terminal device and storage medium
CN108460272A (en) * 2018-01-12 2018-08-28 平安科技(深圳)有限公司 Change of secret code method, apparatus, terminal device and storage medium

Patent Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080027428A (en) * 2006-09-22 2008-03-27 서원호 Method for providing the everlasting business mobile telephone number and system using the same
CN101959179A (en) * 2009-07-17 2011-01-26 华为技术有限公司 Method for providing mobile terminal application program, and server and mobile terminal
CN102088691A (en) * 2009-12-07 2011-06-08 中国电信股份有限公司 User authentication and identification system and method for mobile internet application of mobile phone
WO2012080845A2 (en) * 2010-12-16 2012-06-21 Alexander Lang System and method for providing a mobile phone directory service
WO2012155598A1 (en) * 2011-07-05 2012-11-22 中兴通讯股份有限公司 Method and apparatus for mobile terminal retrieval and information protection
CN104125555A (en) * 2013-04-24 2014-10-29 中国移动通信集团公司 MSISDN code number resource allocation method, apparatus, and home location register
CN103269270A (en) * 2013-04-25 2013-08-28 安徽杨凌科技有限公司 Real-name authentication safe login method and system based on cell phone number
CN105337937A (en) * 2014-07-24 2016-02-17 小米科技有限责任公司 Network verification method and device
CN106161392A (en) * 2015-04-17 2016-11-23 深圳市腾讯计算机系统有限公司 A kind of auth method and equipment
WO2016189350A1 (en) * 2015-05-23 2016-12-01 Yogesh Chunilal Rathod Calling to user(s) for real-time sharing, participation, e-commerce, workflow, communication & collaboration in the event of acceptance of call by caller user(s)
CN105050074A (en) * 2015-07-29 2015-11-11 努比亚技术有限公司 Device and method for binding communication number to account information
CN105227736A (en) * 2015-09-11 2016-01-06 中国联合网络通信集团有限公司 A kind of update method, Apparatus and system of reserved phone number
CN105554037A (en) * 2016-02-24 2016-05-04 中国联合网络通信集团有限公司 Identity identification processing method and service platform
CN106028315A (en) * 2016-06-30 2016-10-12 联想(北京)有限公司 Data service transmission method, mobile communication device and server
CN107659931A (en) * 2016-07-25 2018-02-02 中国移动通信集团上海有限公司 A kind of method and apparatus for changing binding phone number
CN106304074A (en) * 2016-08-31 2017-01-04 尹子栋 Auth method and system towards mobile subscriber
CN107295501A (en) * 2017-06-19 2017-10-24 努比亚技术有限公司 Information updating method, terminal, server and computer-readable recording medium
CN107426090A (en) * 2017-07-25 2017-12-01 广东欧珀移动通信有限公司 Information processing method, device, medium, electronic equipment, server and system
CN107509186A (en) * 2017-08-15 2017-12-22 上海与德科技有限公司 The binding method and device of a kind of communicating number
CN108183911A (en) * 2018-01-03 2018-06-19 上海传英信息技术有限公司 A kind of method, device and mobile terminal of batch replacement binding cell-phone number
CN108460272A (en) * 2018-01-12 2018-08-28 平安科技(深圳)有限公司 Change of secret code method, apparatus, terminal device and storage medium
CN108337251A (en) * 2018-01-24 2018-07-27 平安科技(深圳)有限公司 Bank card phone number changes implementation method, equipment, system and storage medium
CN108418808A (en) * 2018-02-07 2018-08-17 平安科技(深圳)有限公司 Identity information changes method, apparatus, terminal device and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DMITRY NAMIOT: "On Database for Mobile Phones Ownership", 《CONFERENCE: 15TH CONFERENCE OF OPEN INNOVATIONS ASSOCIATION FRUCTAT: SAINT-PETERSBURG, RUSSIA》, pages 1 - 6 *
董翔宇: "某通信运营商数据服务管理系统的设计与实现", 《中国优秀硕士学位论文全文数据库 信息科技》, pages 138 - 392 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113327158A (en) * 2021-02-08 2021-08-31 中国银联股份有限公司 Binding relationship interaction method and system between first-class user and second-class user
CN113015156A (en) * 2021-02-25 2021-06-22 康佳集团股份有限公司 Mobile phone number batch binding changing method, terminal and computer readable storage medium
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium
CN114268462B (en) * 2021-11-26 2023-10-13 中国联合网络通信集团有限公司 Asset information changing method, server, client, and storage medium

Also Published As

Publication number Publication date
CN109977126B (en) 2023-08-15

Similar Documents

Publication Publication Date Title
CN108494799B (en) Data sharing method and system
CN105262588B (en) Login method, account management server based on dynamic password and mobile terminal
CN108960818A (en) A kind of virtual card generation method, user terminal and token server
US20130086670A1 (en) Providing third party authentication in an on-demand service environment
US8185501B1 (en) Conditional fractional data store replication
CN106162517A (en) The management method of a kind of virtual SIM card and system
CN109977126A (en) Replacing options, device, electronic equipment and the storage medium of identity
US20220321357A1 (en) User credential control system and user credential control method
CN111163467B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN109597643A (en) Using gray scale dissemination method, device, electronic equipment and storage medium
CN109274705A (en) Service providing method, apparatus and system based on user identity
CN106778290A (en) A kind of application software verification method and system based on wechat platform
CN103415847B (en) System and method for accessing service
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN103023684B (en) Method, device and system for network information management
CN114268462A (en) Asset information changing method, server, client and storage medium
CN110022350A (en) The treating method and apparatus of client registers and registration information
CN106534280A (en) Data sharing method and device
CN112150030A (en) Account management method based on multiple units and multiple identities, terminal equipment and storage medium
CN110022536A (en) Verification information processing method, communication equipment, business platform and storage medium
CN105450513B (en) File the method and cloud storage service device of Email attachment
CN108880923A (en) The method and apparatus that policer operation applied to application server is requested
CN110248356A (en) Information acquisition method and device
CN109495468A (en) Authentication method, device, electronic equipment and storage medium
US20100222022A1 (en) Communication method, communication system and access method to service provider base

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200922

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200922

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

GR01 Patent grant
GR01 Patent grant